Search Results for "vulnerability scan site"

Showing 40 open source projects for "vulnerability scan site"

View related business solutions
  • Cloud-native procurement software platform Icon
    Cloud-native procurement software platform

    GLOBAL LEADER IN DIGITAL PROCUREMENT AND SUPPLY CHAIN SOLUTIONS

    SMART by GEP is an AI-powered, unified source-to-pay (S2P) procurement software that brings end-to-end procurement functionality for both direct and indirect spend management into a single, cloud-native platform. It features a range of procurement tools built into one unified procurement system; eliminating the need for separate, stand-alone software, modules, or tools for managing specific functions.
  • Contractor Foreman is the most affordable all-in-one construction management software for contractors and is trusted by contractors in more than 75 countries. Icon
    Starting at $49/m for the WHOLE company, Contractor Foreman is the most affordable all-in-one construction management system for contractors. Our customers in 75+ countries and industry awards back it up. And it's all backed by a 100 day guarantee.
  • 1
    Security Code Scan

    Security Code Scan

    Vulnerability Patterns Detector for C# and VB.NET

    Detects various security vulnerability patterns. SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), XML eXternal Entity Injection (XXE), etc. Inter-procedural taint analysis for input data. Continuous Integration (CI) support for GitHub and GitLab pipelines. Stand-alone runner or through MSBuild for custom integrations. Analyzes .NET and .NET Core projects in the background (IntelliSense) or during a build. Works with Visual Studio 2019 or higher. Visual Studio...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    grype

    grype

    A vulnerability scanner for container images and filesystems

    A vulnerability scanner for container images and filesystems. Easily install the binary to try it out. Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems. Scan the contents of a container image or filesystem to find known vulnerabilities. Find vulnerabilities for major operating system packages. Find vulnerabilities for language-specific packages. You can also choose another destination directory and release version for the installation...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 3
    Brakeman

    Brakeman

    A static analysis security vulnerability scanner for Ruby on Rails app

    Brakeman is a free vulnerability scanner specifically designed for Ruby on Rails applications. It statically analyzes Rails application code to find security issues at any stage of development. Brakeman now uses the parallel gem to read and parse files in parallel. By default, parallel will split the reading/parsing into a number of separate processes based on number of CPUs. In testing, this has dramatically improved speed for large code bases, around 35% reduction in overall scan time...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    KubeClarity

    KubeClarity

    KubeClarity is a tool for detection and management of vulnerabilities

    KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems. It scans both runtime K8s clusters and CI/CD pipelines for enhanced software supply chain security. Effective vulnerability scanning requires an accurate Software Bill Of Materials (SBOM) detection. KubeClarity includes a CLI that can be run locally and especially useful for CI/CD pipelines. It allows to analyze images and directories to generate SBOM...
    Downloads: 1 This Week
    Last Update:
    See Project
  • The leading customer data platform, powered by CustomerAI Icon
    The leading customer data platform, powered by CustomerAI

    For every company that needs a customer data foundation

    Twilio Segment’s Customer Data Platform (CDP) provides companies with the data foundation that they need to put their customers at the heart of every decision. Per IDC, it’s the #1 CDP in worldwide market share four years in a row (2019-2022). Using Twilio Segment, companies can collect, unify and route their customer data into any system where it’s needed to better understand their customers and create seamless, compelling experiences in real-time. Over 25,000 companies use Twilio Segment to make real-time decisions, accelerate growth and deliver world-class customer experiences.
  • 5
    Kubescape

    Kubescape

    Kubescape is an open-source Kubernetes security platform for your IDE

    ... an in-depth view of what is going on in the cluster. Kubescape includes misconfiguration and vulnerability scanning as well as risk analysis and security compliance indicators. All results are presented in context and users get many cues on what to do based on scan results. Targeted at the DevSecOps practitioner or platform engineer, it offers an easy-to-use CLI interface, flexible output formats, and automated scanning capabilities.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Tsunami

    Tsunami

    Network security scanner for detecting severity vulnerabilities

    Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When security vulnerabilities or misconfigurations are actively exploited by attackers, organizations need to react quickly in order to protect potentially vulnerable assets. As attackers increasingly invest in automation, the time window to react to a newly released, high severity vulnerability is usually measured in hours. This poses...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    garak

    garak

    Developers and anyone seeking an LLM solution to scan for vulnerabilit

    .... garak has its own dependencies, you can to install garak in its own Conda environment. garak needs to know what model to scan, and by default, it'll try all the probes it knows on that model, using the vulnerability detectors recommended by each probe. For each probe loaded, garak will print a progress bar as it generates. Once the generation is complete, a row evaluating the probe's results on each detector is given.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Trivy Operator

    Trivy Operator

    Kubernetes-native security toolkit

    The Trivy Operator leverages Trivy to continuously scan your Kubernetes cluster for security issues. The scans are summarised in security reports as Kubernetes Custom Resource Definitions, which become accessible through the Kubernetes API. The Operator does this by watching Kubernetes for state changes and automatically triggering security scans in response. For example, a vulnerability scan is initiated when a new Pod is created. This way, users can find and view the risks that relate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Highcharts is a javascript based charting library that makes it easy for developers to add interactive charts to web and mobile projects of any size. Icon
    Over 80% of the 100 largest companies in the world use Highcharts, as well as tens-of-thousands of developers across industries such as application development, publishing, data science, and finance.
  • 10
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    The first truly secure and intuitive templates for PHP. The most common critical vulnerability in websites is Cross-Site Scripting (XSS). It allows an attacker to insert a malicious script into a page that executes in the browser of an unsuspecting user. It can modify the page, obtain sensitive information or even steal the user's identity. Templating systems fail to defend against XSS. Latte is the only system with an effective defense, thanks to context-sensitive escaping. Latte is based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • 12
    SecurityInfinity Cybersecurity

    SecurityInfinity Cybersecurity

    Secure your website in 10 minutes in one click.

    Secure your website in 10 minutes in one click. AI enabled cybersecurity suite for vulnerability assessment and realtime analytics. Assess your website, cloud platform and identify vulnerabilities now.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ESP8266 Deauther Version 2

    ESP8266 Deauther Version 2

    Affordable WiFi hacking platform for testing and learning

    Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners! Version 3 is in development. It is stable to use, but it is very different. It is command-line based, which allows it to offer not just more features, but make them more customizable. This software allows you to easily perform a variety of actions to test 802.11 wireless networks by using an inexpensive ESP8266 WiFi SoC (System On A Chip). The main feature, the deauthentication attack...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 15
    openPOWERLINK

    openPOWERLINK

    An Open Source POWERLINK Stack

    ... of the stack is available on the web site: http://openpowerlink.sourceforge.net The following page can be used to report a security vulnerability: https://sourceforge.net/p/openpowerlink/discussion/
    Leader badge
    Downloads: 60 This Week
    Last Update:
    See Project
  • 16
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    ..., The system will deny the pings, scan nmap and any type of test that is made to the system, Protecting from the core The mechanism of the system will prevent the retrieval of information or any forence attempt by creating a different identity at each beginning of the system and permanently erasing the previous identity with a click on you can hide your activity, delete safely with different modules, each identity is different to avoid the digital forensic analysis. advanceatz6x2ozf.onion / Site...
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 18
    SG ERP

    SG ERP

    Purchase and Sale Management System

    ..., decrease of physical space for storage of data, access from anywhere with the internet and browsing, human error and less vulnerability in access to information information, such as cadastral data, for example.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Leader badge
    Downloads: 44 This Week
    Last Update:
    See Project
  • 20
    vbscan
    OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analyses them. Why VBScan ? If you want to do a penetration test on a vBulletin Forum, VBScan is Your best shot ever! This Project is being faster than ever and updated with the latest VBulletin vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Lynis

    Lynis

    System/security auditing tool for hardening and securing Linux/Unix

    === Note: this project has been moved to GitHub === Lynis is a system and security auditing tool for Unix/Linux. It is used by security consultants, auditors and system administrators. This tool performs a security audit of the system and determines how well it is hardened. Any detected security issues will be provided in the form of a suggestion or warning at the end of the audit. Beside security related information it will also scan for general system information, installed packages...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Mr.Zhang Web Leak Scanner GUI
    This software can be used like a testing tool for web applications. It can test all urls with widcards. And the application uses java multithreads to connect the web application you are testing. All modification is allowed, but you should keep the original author information. Any illegel using is not allowed, and the author is not responsible for any illegel using. The Author: Alex.Zhangrj, Beijing Normal University 2004(Grade 2000), Beijing, China.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Core Analyzer

    Core Analyzer

    A power tool to debug core dump, memory corruption, optimized code.

    ... file or a live process's memory, core analyzer is able to scan the target's heap data for memory corruption, search the whole address space for data object's references, or analyze memory pattern. It is thorough, labor-free, and insightful. I use the tool on daily basis and it is proved to be invaluable to debug many tough issues. The tool supports x86_64 architecture including Windows/RedHat/SUSE/MacOSX (32-bit and 64-bit). For more information, please see the project's web site...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 25

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next